Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2023 13:06

General

  • Target

    NEAS.00023eb2bebba3dfe0bf9497a742b890.exe

  • Size

    1.7MB

  • MD5

    00023eb2bebba3dfe0bf9497a742b890

  • SHA1

    061d3982bc63dad1e391dd4861987d9de96dabf1

  • SHA256

    9b5ef79976dbfedbc2c85f57a905bdc408956be8e51cb04a76a4e5d353b575a2

  • SHA512

    1eca12962921a981cd5fd2564bc57ec22f94eb34f8eaf2f110deadada9ba2e4778992585779c51d42b2a3254cb481aa7f0fbca0016e9a2ac159b950765b043b5

  • SSDEEP

    49152:LkQTA25XkXJqDxHtrZPfnV2gAUCkSbVRb0ilg7/mHHHF:La29kElHrIjU/CzG7eHnF

Malware Config

Extracted

Family

remcos

Botnet

HARD

C2

cloudhost.myfirewall.org:9302

sandshoe.myfirewall.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    WindowUpdate.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %Temp%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    RmcqSxe-3TCTRL

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

xpertrat

Version

3.0.10

Botnet

FLEX

C2

sandshoe.myfirewall.org:5344

Mutex

U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core payload 1 IoCs
  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.00023eb2bebba3dfe0bf9497a742b890.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.00023eb2bebba3dfe0bf9497a742b890.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\tpnrxcnd"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3528
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\ejtkxvyxdpu"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4944
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\omycynjyrxmejsn"
        3⤵
          PID:492
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\omycynjyrxmejsn"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4352
        • C:\Users\Admin\AppData\Local\Temp\Iserver.exe
          "C:\Users\Admin\AppData\Local\Temp\Iserver.exe"
          3⤵
          • UAC bypass
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • Checks whether UAC is enabled
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:464
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            C:\Users\Admin\AppData\Local\Temp\Iserver.exe
            4⤵
            • Adds policy Run key to start application
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5028
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\vhbnmppaf0.txt"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1320
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\vhbnmppaf1.txt"
              5⤵
              • Accesses Microsoft Outlook accounts
              PID:3488
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\vhbnmppaf2.txt"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2548
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\vhbnmppaf3.txt"
              5⤵
                PID:3000
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\vhbnmppaf4.txt"
                5⤵
                  PID:3568

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Privilege Escalation

        Abuse Elevation Control Mechanism

        1
        T1548

        Bypass User Account Control

        1
        T1548.002

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Defense Evasion

        Abuse Elevation Control Mechanism

        1
        T1548

        Bypass User Account Control

        1
        T1548.002

        Impair Defenses

        3
        T1562

        Disable or Modify Tools

        3
        T1562.001

        Modify Registry

        6
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\remcos\logs.dat
          Filesize

          144B

          MD5

          88e2f5efd16832ff5caf775587f4f245

          SHA1

          0d7f6945835372878b0f506ec79bd31ee783ae8f

          SHA256

          ad5aef6c5a392ce71eaa6b6ca4db07a758a6e978acd407408e88996a1f9fe438

          SHA512

          6084396a012f5dd040a04f0e2192acead5d5bc4b08fd3fc856eb04c0ba3b0265748b258e5be8fe0c241f9a5d384f2ebc6f528a1fc3fef8a6c01c3986f773fed8

        • C:\Users\Admin\AppData\Local\Temp\Iserver.exe
          Filesize

          172KB

          MD5

          98dba4873d2b9b467158400540b5eebe

          SHA1

          4769f5a15191e8ac78ae46544f52414e47fedd30

          SHA256

          7532708eb8b2150fc58ff178790f86ab88f1352f82dcf450500abd52b92f64f4

          SHA512

          37f5ed08eb29ef0d316e6e0e08a47b4a18721d74f81f367b0564038a9f82912ad0a1278733947ca4b9da7139c8aecbf09fb937f10c7f956d1e5e31fa71a9c666

        • C:\Users\Admin\AppData\Local\Temp\Iserver.exe
          Filesize

          172KB

          MD5

          98dba4873d2b9b467158400540b5eebe

          SHA1

          4769f5a15191e8ac78ae46544f52414e47fedd30

          SHA256

          7532708eb8b2150fc58ff178790f86ab88f1352f82dcf450500abd52b92f64f4

          SHA512

          37f5ed08eb29ef0d316e6e0e08a47b4a18721d74f81f367b0564038a9f82912ad0a1278733947ca4b9da7139c8aecbf09fb937f10c7f956d1e5e31fa71a9c666

        • C:\Users\Admin\AppData\Local\Temp\Iserver.exe
          Filesize

          172KB

          MD5

          98dba4873d2b9b467158400540b5eebe

          SHA1

          4769f5a15191e8ac78ae46544f52414e47fedd30

          SHA256

          7532708eb8b2150fc58ff178790f86ab88f1352f82dcf450500abd52b92f64f4

          SHA512

          37f5ed08eb29ef0d316e6e0e08a47b4a18721d74f81f367b0564038a9f82912ad0a1278733947ca4b9da7139c8aecbf09fb937f10c7f956d1e5e31fa71a9c666

        • C:\Users\Admin\AppData\Local\Temp\tpnrxcnd
          Filesize

          4KB

          MD5

          4e47b05f918b05300967092e35ea3e41

          SHA1

          d991ab1abbe6432d3d94521380284d40385ca4a7

          SHA256

          82c6514447aba6eeb8c8a8d62b5dc12eb3f52d401e4f838ada64a797bd0c8ec9

          SHA512

          e26c5b7ce20152b91be463c832d40492db3dfaa68ccc3224c6ec25079ed3566e25d616cd86e20b2e3a730bc437b0f16c782b2ad7461708dcb9de2f8027f0bd35

        • C:\Users\Admin\AppData\Roaming\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\vhbnmppaf2.txt
          Filesize

          3KB

          MD5

          f94dc819ca773f1e3cb27abbc9e7fa27

          SHA1

          9a7700efadc5ea09ab288544ef1e3cd876255086

          SHA256

          a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

          SHA512

          72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

        • C:\Users\Admin\AppData\Roaming\U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2\vhbnmppaf4.txt
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • memory/556-11-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-103-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-9-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-111-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-110-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-13-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-12-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-17-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-16-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-18-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-19-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-20-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-22-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-23-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-24-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-26-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-118-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-8-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-30-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-102-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-99-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/556-97-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-119-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-126-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-66-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/556-76-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-72-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/556-70-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/556-127-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-71-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/556-134-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-135-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-59-0x0000000000400000-0x0000000000482000-memory.dmp
          Filesize

          520KB

        • memory/556-69-0x0000000010000000-0x0000000010019000-memory.dmp
          Filesize

          100KB

        • memory/1320-85-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/2548-87-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/3000-93-0x0000000000400000-0x0000000000416000-memory.dmp
          Filesize

          88KB

        • memory/3488-86-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/3528-63-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/3528-27-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/3528-33-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/3528-38-0x0000000000400000-0x0000000000478000-memory.dmp
          Filesize

          480KB

        • memory/3568-94-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/3812-14-0x0000000074CA0000-0x0000000075450000-memory.dmp
          Filesize

          7.7MB

        • memory/3812-6-0x00000000029C0000-0x00000000029CA000-memory.dmp
          Filesize

          40KB

        • memory/3812-0-0x00000000051C0000-0x0000000005368000-memory.dmp
          Filesize

          1.7MB

        • memory/3812-2-0x0000000002A70000-0x0000000002A80000-memory.dmp
          Filesize

          64KB

        • memory/3812-1-0x0000000074CA0000-0x0000000075450000-memory.dmp
          Filesize

          7.7MB

        • memory/3812-3-0x0000000002A70000-0x0000000002A80000-memory.dmp
          Filesize

          64KB

        • memory/3812-4-0x0000000005370000-0x0000000005914000-memory.dmp
          Filesize

          5.6MB

        • memory/3812-5-0x0000000005010000-0x00000000051B8000-memory.dmp
          Filesize

          1.7MB

        • memory/3812-7-0x0000000002A70000-0x0000000002A80000-memory.dmp
          Filesize

          64KB

        • memory/4352-44-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/4352-35-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/4352-47-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/4352-55-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/4944-45-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4944-28-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4944-34-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4944-37-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4944-40-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/5028-64-0x0000000000400000-0x0000000000443000-memory.dmp
          Filesize

          268KB